CVE-2017-16801
Current Description
Cross-site scripting (XSS) vulnerability in Octopus Deploy 3.7.0-3.17.13 (fixed in 3.17.14) allows remote authenticated users to inject arbitrary web script or HTML via the Step Template Name parameter.
Basic Data
Published | November 13, 2017 |
Last Modified | December 01, 2017 |
Assigner | cve@mitre.org |
Data Type | CVE |
Data Format | MITRE |
Data Version | 4.0 |
Problem Type | CWE-79 |
CVE Data Version | 4.0 |
Base Metric V2
CVSS 2 - Version | 2.0 |
CVSS 2 - Vector String | AV:N/AC:M/Au:S/C:N/I:P/A:N |
CVSS 2 - Access Vector | NETWORK |
CVSS 2 - Access Complexity | MEDIUM |
CVSS 2 - Authentication | SINGLE |
CVSS 2 - Confidentiality Impact | NONE |
CVSS 2 - Availability Impact | NONE |
CVSS 2 - Base Score | 3.5 |
Severity | LOW |
Exploitability Score | 6.8 |
Impact Score | 2.9 |
Obtain All Privilege | false |
Obtain User Privilege | false |
Obtain Other Privilege | false |
Base Metric V3
CVSS 3 - Version | 3.0 |
CVSS 3 - Vector String | CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N |
CVSS 3 - Attack Vector | NETWORK |
CVSS 3 - Attack Complexity | LOW |
CVSS 3 - Privileges Required | LOW |
CVSS 3 - User Interaction | REQUIRED |
CVSS 3 - Scope | CHANGED |
CVSS 3 - Confidentiality Impact | LOW |
CVSS 3 - Integrity Impact | LOW |
CVSS 3 - Availability Impact | NONE |
CVSS 3 - Base Score | 5.4 |
CVSS 3 - Base Severity | MEDIUM |
Exploitability Score | 2.3 |
Base Severity | MEDIUM |
Configurations
-
OR - Configuration 1
Cpe Version | Part | Vendor | Product | Version | Update | Edition | Language | SW Edition | Target SW | Target HW | Other | Version Start Including | Version End Including | Version Start Excluding | Version End Excluding |
2.3 | Application | Octopus | Octopus Deploy | * | * | * | * | * | * | * | * | 3.7.0 | 3.17.3 | |